"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:38:58 +00:00
parent 642f9cfbdb
commit bbe2897f03
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3310 additions and 3292 deletions

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "27339",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27339"
},
{ {
"name": "20080117 [CSNC] OKI C5510MFP Printer Password Disclosure", "name": "20080117 [CSNC] OKI C5510MFP Printer Password Disclosure",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,25 +67,20 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.csnc.ch/en/modules/news/news_0004.html_1394092626.html" "url": "http://www.csnc.ch/en/modules/news/news_0004.html_1394092626.html"
}, },
{
"name" : "27339",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27339"
},
{ {
"name": "28553", "name": "28553",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28553" "url": "http://secunia.com/advisories/28553"
}, },
{
"name" : "3569",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3569"
},
{ {
"name": "c5510mfp-configuration-info-disclosure(39775)", "name": "c5510mfp-configuration-info-disclosure(39775)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39775" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39775"
},
{
"name": "3569",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3569"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "4989",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4989"
},
{
"name" : "27463",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27463"
},
{ {
"name": "28681", "name": "28681",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "simpleforum-thumbnail-directory-traversal(39980)", "name": "simpleforum-thumbnail-directory-traversal(39980)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39980" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39980"
},
{
"name": "4989",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4989"
},
{
"name": "27463",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27463"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080216 joomla SQL Injection( com_scheduling)", "name": "3662",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/488269/100/0/threaded" "url": "http://securityreason.com/securityalert/3662"
}, },
{ {
"name": "27830", "name": "27830",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/27830" "url": "http://www.securityfocus.com/bid/27830"
}, },
{ {
"name" : "3662", "name": "20080216 joomla SQL Injection( com_scheduling)",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/3662" "url": "http://www.securityfocus.com/archive/1/488269/100/0/threaded"
} }
] ]
} }

View File

@ -53,44 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20080825 CVE Request (ruby)", "name": "USN-651-1",
"refsource" : "MLIST", "refsource": "UBUNTU",
"url" : "http://www.openwall.com/lists/oss-security/2008/08/25/4" "url": "https://usn.ubuntu.com/651-1/"
}, },
{ {
"name" : "[oss-security] 20080826 Re: CVE Request (ruby)", "name": "33185",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://www.openwall.com/lists/oss-security/2008/08/26/1" "url": "http://secunia.com/advisories/33185"
}, },
{ {
"name" : "[oss-security] 20080826 Re: CVE Request (ruby)", "name": "oval:org.mitre.oval:def:10393",
"refsource" : "MLIST", "refsource": "OVAL",
"url" : "http://www.openwall.com/lists/oss-security/2008/08/26/4" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10393"
},
{
"name" : "http://groups.google.com/group/comp.lang.ruby/browse_thread/thread/19f69e8a081fc0d1/e138e014b74352ca",
"refsource" : "MISC",
"url" : "http://groups.google.com/group/comp.lang.ruby/browse_thread/thread/19f69e8a081fc0d1/e138e014b74352ca"
},
{
"name" : "http://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml/",
"refsource" : "CONFIRM",
"url" : "http://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml/"
},
{
"name" : "http://www.ruby-lang.org/security/20080823rexml/rexml-expansion-fix.rb",
"refsource" : "CONFIRM",
"url" : "http://www.ruby-lang.org/security/20080823rexml/rexml-expansion-fix.rb"
},
{
"name" : "http://weblog.rubyonrails.org/2008/9/3/rails-2-0-4-maintenance-release",
"refsource" : "CONFIRM",
"url" : "http://weblog.rubyonrails.org/2008/9/3/rails-2-0-4-maintenance-release"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm"
}, },
{ {
"name": "http://support.apple.com/kb/HT3549", "name": "http://support.apple.com/kb/HT3549",
@ -98,14 +73,14 @@
"url": "http://support.apple.com/kb/HT3549" "url": "http://support.apple.com/kb/HT3549"
}, },
{ {
"name" : "APPLE-SA-2009-05-12", "name": "http://www.ruby-lang.org/security/20080823rexml/rexml-expansion-fix.rb",
"refsource" : "APPLE", "refsource": "CONFIRM",
"url" : "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" "url": "http://www.ruby-lang.org/security/20080823rexml/rexml-expansion-fix.rb"
}, },
{ {
"name" : "DSA-1651", "name": "1020735",
"refsource" : "DEBIAN", "refsource": "SECTRACK",
"url" : "http://www.debian.org/security/2008/dsa-1651" "url": "http://www.securitytracker.com/id?1020735"
}, },
{ {
"name": "DSA-1652", "name": "DSA-1652",
@ -118,44 +93,14 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html"
}, },
{ {
"name" : "FEDORA-2008-8738", "name": "ADV-2008-2428",
"refsource" : "FEDORA", "refsource": "VUPEN",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html" "url": "http://www.vupen.com/english/advisories/2008/2428"
}, },
{ {
"name" : "GLSA-200812-17", "name": "ruby-rexml-dos(44628)",
"refsource" : "GENTOO", "refsource": "XF",
"url" : "http://security.gentoo.org/glsa/glsa-200812-17.xml" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44628"
},
{
"name" : "RHSA-2008:0897",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0897.html"
},
{
"name" : "USN-691-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/691-1/"
},
{
"name" : "USN-651-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/651-1/"
},
{
"name" : "TA09-133A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
},
{
"name" : "30802",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30802"
},
{
"name" : "oval:org.mitre.oval:def:10393",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10393"
}, },
{ {
"name": "35074", "name": "35074",
@ -163,49 +108,49 @@
"url": "http://secunia.com/advisories/35074" "url": "http://secunia.com/advisories/35074"
}, },
{ {
"name" : "ADV-2008-2483", "name": "[oss-security] 20080826 Re: CVE Request (ruby)",
"refsource" : "VUPEN", "refsource": "MLIST",
"url" : "http://www.vupen.com/english/advisories/2008/2483" "url": "http://www.openwall.com/lists/oss-security/2008/08/26/4"
}, },
{ {
"name" : "ADV-2008-2428", "name": "http://weblog.rubyonrails.org/2008/9/3/rails-2-0-4-maintenance-release",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2008/2428" "url": "http://weblog.rubyonrails.org/2008/9/3/rails-2-0-4-maintenance-release"
}, },
{ {
"name" : "1020735", "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id?1020735" "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm"
}, },
{ {
"name" : "31602", "name": "DSA-1651",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/31602" "url": "http://www.debian.org/security/2008/dsa-1651"
}, },
{ {
"name" : "32255", "name": "APPLE-SA-2009-05-12",
"refsource" : "SECUNIA", "refsource": "APPLE",
"url" : "http://secunia.com/advisories/32255" "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
}, },
{ {
"name" : "32256", "name": "http://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml/",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/32256" "url": "http://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml/"
}, },
{ {
"name" : "33178", "name": "RHSA-2008:0897",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/33178" "url": "http://www.redhat.com/support/errata/RHSA-2008-0897.html"
}, },
{ {
"name" : "33185", "name": "http://groups.google.com/group/comp.lang.ruby/browse_thread/thread/19f69e8a081fc0d1/e138e014b74352ca",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/33185" "url": "http://groups.google.com/group/comp.lang.ruby/browse_thread/thread/19f69e8a081fc0d1/e138e014b74352ca"
}, },
{ {
"name" : "32165", "name": "[oss-security] 20080825 CVE Request (ruby)",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/32165" "url": "http://www.openwall.com/lists/oss-security/2008/08/25/4"
}, },
{ {
"name": "32219", "name": "32219",
@ -213,9 +158,14 @@
"url": "http://secunia.com/advisories/32219" "url": "http://secunia.com/advisories/32219"
}, },
{ {
"name" : "32371", "name": "TA09-133A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
},
{
"name": "32255",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32371" "url": "http://secunia.com/advisories/32255"
}, },
{ {
"name": "ADV-2009-1297", "name": "ADV-2009-1297",
@ -223,9 +173,59 @@
"url": "http://www.vupen.com/english/advisories/2009/1297" "url": "http://www.vupen.com/english/advisories/2009/1297"
}, },
{ {
"name" : "ruby-rexml-dos(44628)", "name": "30802",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44628" "url": "http://www.securityfocus.com/bid/30802"
},
{
"name": "USN-691-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/691-1/"
},
{
"name": "[oss-security] 20080826 Re: CVE Request (ruby)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/08/26/1"
},
{
"name": "32371",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32371"
},
{
"name": "32165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32165"
},
{
"name": "GLSA-200812-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
},
{
"name": "33178",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33178"
},
{
"name": "FEDORA-2008-8738",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html"
},
{
"name": "32256",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32256"
},
{
"name": "31602",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31602"
},
{
"name": "ADV-2008-2483",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2483"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-4031", "ID": "CVE-2008-4031",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:5952",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5952"
},
{ {
"name": "MS08-072", "name": "MS08-072",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-072" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-072"
}, },
{
"name": "1021370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021370"
},
{ {
"name": "TA08-344A", "name": "TA08-344A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-344A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA08-344A.html"
}, },
{
"name" : "oval:org.mitre.oval:def:5952",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5952"
},
{ {
"name": "ADV-2008-3384", "name": "ADV-2008-3384",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3384" "url": "http://www.vupen.com/english/advisories/2008/3384"
},
{
"name" : "1021370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021370"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.apple.com/kb/HT3216", "name": "31681",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://support.apple.com/kb/HT3216" "url": "http://www.securityfocus.com/bid/31681"
},
{
"name" : "http://support.apple.com/kb/HT3318",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3318"
},
{
"name" : "APPLE-SA-2008-10-09",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
}, },
{ {
"name": "APPLE-SA-2008-11-20", "name": "APPLE-SA-2008-11-20",
@ -73,19 +63,9 @@
"url": "http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html"
}, },
{ {
"name" : "31681", "name": "macosx-quicklook2-code-execution(45784)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/31681" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45784"
},
{
"name" : "31707",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31707"
},
{
"name" : "ADV-2008-2780",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2780"
}, },
{ {
"name": "ADV-2008-3232", "name": "ADV-2008-3232",
@ -93,24 +73,44 @@
"url": "http://www.vupen.com/english/advisories/2008/3232" "url": "http://www.vupen.com/english/advisories/2008/3232"
}, },
{ {
"name" : "1021027", "name": "31707",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://www.securitytracker.com/id?1021027" "url": "http://www.securityfocus.com/bid/31707"
}, },
{ {
"name": "32222", "name": "32222",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32222" "url": "http://secunia.com/advisories/32222"
}, },
{
"name": "1021027",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021027"
},
{
"name": "http://support.apple.com/kb/HT3318",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3318"
},
{
"name": "ADV-2008-2780",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2780"
},
{
"name": "APPLE-SA-2008-10-09",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT3216",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3216"
},
{ {
"name": "32756", "name": "32756",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32756" "url": "http://secunia.com/advisories/32756"
},
{
"name" : "macosx-quicklook2-code-execution(45784)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45784"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-4257", "ID": "CVE-2008-4257",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "HPSBMA02385",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=122652356130271&w=2"
},
{ {
"name": "SSRT080161", "name": "SSRT080161",
"refsource": "HP", "refsource": "HP",
@ -68,24 +63,29 @@
"url": "http://www.securityfocus.com/bid/32272" "url": "http://www.securityfocus.com/bid/32272"
}, },
{ {
"name" : "49831", "name": "32712",
"refsource" : "OSVDB", "refsource": "SECUNIA",
"url" : "http://osvdb.org/49831" "url": "http://secunia.com/advisories/32712"
},
{
"name": "HPSBMA02385",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=122652356130271&w=2"
}, },
{ {
"name": "1021171", "name": "1021171",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021171" "url": "http://www.securitytracker.com/id?1021171"
}, },
{
"name" : "32712",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32712"
},
{ {
"name": "4601", "name": "4601",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4601" "url": "http://securityreason.com/securityalert/4601"
},
{
"name": "49831",
"refsource": "OSVDB",
"url": "http://osvdb.org/49831"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bitcointalk.org/?topic=140078",
"refsource" : "CONFIRM",
"url" : "https://bitcointalk.org/?topic=140078"
},
{ {
"name": "https://en.bitcoin.it/wiki/CVEs", "name": "https://en.bitcoin.it/wiki/CVEs",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://en.bitcoin.it/wiki/CVEs" "url": "https://en.bitcoin.it/wiki/CVEs"
},
{
"name": "https://bitcointalk.org/?topic=140078",
"refsource": "CONFIRM",
"url": "https://bitcointalk.org/?topic=140078"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2013-2837", "ID": "CVE-2013-2837",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html"
},
{ {
"name": "https://code.google.com/p/chromium/issues/detail?id=235638", "name": "https://code.google.com/p/chromium/issues/detail?id=235638",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "oval:org.mitre.oval:def:16250", "name": "oval:org.mitre.oval:def:16250",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16250" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16250"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2013-2848", "ID": "CVE-2013-2848",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,31 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=176137",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=176137"
},
{
"name" : "http://support.apple.com/kb/HT5934",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5934"
},
{
"name" : "APPLE-SA-2013-09-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
},
{
"name" : "APPLE-SA-2013-10-22-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
},
{ {
"name": "DSA-2695", "name": "DSA-2695",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -87,10 +62,35 @@
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15849" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15849"
}, },
{
"name": "APPLE-SA-2013-10-22-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
},
{ {
"name": "54886", "name": "54886",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54886" "url": "http://secunia.com/advisories/54886"
},
{
"name": "http://support.apple.com/kb/HT5934",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5934"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=176137",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=176137"
},
{
"name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "58404",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58404"
},
{ {
"name": "https://kb.groundworkopensource.com/display/SUPPORT/SA6.7.0-1+Some+web+components+allow+bypass+of+role+access+controls", "name": "https://kb.groundworkopensource.com/display/SUPPORT/SA6.7.0-1+Some+web+components+allow+bypass+of+role+access+controls",
"refsource": "MISC", "refsource": "MISC",
@ -66,11 +71,6 @@
"name": "VU#345260", "name": "VU#345260",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/345260" "url": "http://www.kb.cert.org/vuls/id/345260"
},
{
"name" : "58404",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/58404"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3897", "ID": "CVE-2013-3897",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,16 +57,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/srd/archive/2013/10/08/ms13-080-addresses-two-vulnerabilities-under-limited-targeted-attacks.aspx" "url": "http://blogs.technet.com/b/srd/archive/2013/10/08/ms13-080-addresses-two-vulnerabilities-under-limited-targeted-attacks.aspx"
}, },
{
"name" : "MS13-080",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-080"
},
{ {
"name": "TA13-288A", "name": "TA13-288A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-288A" "url": "http://www.us-cert.gov/ncas/alerts/TA13-288A"
}, },
{
"name": "MS13-080",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-080"
},
{ {
"name": "oval:org.mitre.oval:def:18989", "name": "oval:org.mitre.oval:def:18989",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6152", "ID": "CVE-2013-6152",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://erpscan.io/advisories/erpscan-13-020-sap-netweaver-shsti_upload_xml-xxe/",
"refsource" : "MISC",
"url" : "https://erpscan.io/advisories/erpscan-13-020-sap-netweaver-shsti_upload_xml-xxe/"
},
{
"name" : "http://scn.sap.com/docs/DOC-8218",
"refsource" : "CONFIRM",
"url" : "http://scn.sap.com/docs/DOC-8218"
},
{ {
"name": "https://service.sap.com/sap/support/notes/1890819", "name": "https://service.sap.com/sap/support/notes/1890819",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "55620", "name": "55620",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55620" "url": "http://secunia.com/advisories/55620"
},
{
"name": "https://erpscan.io/advisories/erpscan-13-020-sap-netweaver-shsti_upload_xml-xxe/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-13-020-sap-netweaver-shsti_upload_xml-xxe/"
},
{
"name": "http://scn.sap.com/docs/DOC-8218",
"refsource": "CONFIRM",
"url": "http://scn.sap.com/docs/DOC-8218"
} }
] ]
} }

View File

@ -57,20 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-13-022-sap-netweaver-rsddcver_count_tab_cols-potential-sql-injection/" "url": "https://erpscan.io/advisories/erpscan-13-022-sap-netweaver-rsddcver_count_tab_cols-potential-sql-injection/"
}, },
{
"name" : "http://scn.sap.com/docs/DOC-8218",
"refsource" : "CONFIRM",
"url" : "http://scn.sap.com/docs/DOC-8218"
},
{ {
"name": "https://service.sap.com/sap/support/notes/1836718", "name": "https://service.sap.com/sap/support/notes/1836718",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://service.sap.com/sap/support/notes/1836718" "url": "https://service.sap.com/sap/support/notes/1836718"
}, },
{ {
"name" : "64232", "name": "netweaver-rsddcvercounttabcols-sql-inject(89603)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/64232" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89603"
}, },
{ {
"name": "56061", "name": "56061",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/56061" "url": "http://secunia.com/advisories/56061"
}, },
{ {
"name" : "netweaver-rsddcvercounttabcols-sql-inject(89603)", "name": "64232",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/89603" "url": "http://www.securityfocus.com/bid/64232"
},
{
"name": "http://scn.sap.com/docs/DOC-8218",
"refsource": "CONFIRM",
"url": "http://scn.sap.com/docs/DOC-8218"
} }
] ]
} }

View File

@ -62,15 +62,50 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html", "name": "RHSA-2017:1791",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" "url": "https://access.redhat.com/errata/RHSA-2017:1791"
},
{
"name": "RHSA-2017:1790",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1790"
}, },
{ {
"name": "https://security.netapp.com/advisory/ntap-20170720-0001/", "name": "https://security.netapp.com/advisory/ntap-20170720-0001/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20170720-0001/" "url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
}, },
{
"name": "RHSA-2017:1789",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1789"
},
{
"name": "RHSA-2017:2424",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2424"
},
{
"name": "1038931",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038931"
},
{
"name": "99853",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99853"
},
{
"name": "RHSA-2017:1792",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1792"
},
{
"name": "GLSA-201709-22",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-22"
},
{ {
"name": "DSA-3919", "name": "DSA-3919",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -82,44 +117,9 @@
"url": "http://www.debian.org/security/2017/dsa-3954" "url": "http://www.debian.org/security/2017/dsa-3954"
}, },
{ {
"name" : "GLSA-201709-22", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "https://security.gentoo.org/glsa/201709-22" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "RHSA-2017:1789",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1789"
},
{
"name" : "RHSA-2017:1790",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1790"
},
{
"name" : "RHSA-2017:1791",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1791"
},
{
"name" : "RHSA-2017:1792",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1792"
},
{
"name" : "RHSA-2017:2424",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2424"
},
{
"name" : "99853",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99853"
},
{
"name" : "1038931",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038931"
} }
] ]
} }

View File

@ -77,11 +77,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{ {
"name": "99717", "name": "99717",
"refsource": "BID", "refsource": "BID",
@ -91,6 +86,11 @@
"name": "1038926", "name": "1038926",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038926" "url": "http://www.securitytracker.com/id/1038926"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
} }
] ]
} }

View File

@ -61,6 +61,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1039598",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039598"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -70,11 +75,6 @@
"name": "101474", "name": "101474",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101474" "url": "http://www.securityfocus.com/bid/101474"
},
{
"name" : "1039598",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039598"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-17207", "ID": "CVE-2017-17207",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://blog.0patch.com/2018/05/0patching-foxit-reader-buffer-oops.html",
"refsource" : "MISC",
"url" : "https://blog.0patch.com/2018/05/0patching-foxit-reader-buffer-oops.html"
},
{ {
"name": "https://www.foxitsoftware.com/support/security-bulletins.php", "name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php" "url": "https://www.foxitsoftware.com/support/security-bulletins.php"
}, },
{
"name" : "103999",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103999"
},
{ {
"name": "1040733", "name": "1040733",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040733" "url": "http://www.securitytracker.com/id/1040733"
},
{
"name": "https://blog.0patch.com/2018/05/0patching-foxit-reader-buffer-oops.html",
"refsource": "MISC",
"url": "https://blog.0patch.com/2018/05/0patching-foxit-reader-buffer-oops.html"
},
{
"name": "103999",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103999"
} }
] ]
} }

View File

@ -52,85 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20180107 [SECURITY] [DLA 1232-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ecaaab5649781c5a0effdaf298a925063020500e",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ecaaab5649781c5a0effdaf298a925063020500e"
},
{
"name" : "https://github.com/torvalds/linux/commit/ecaaab5649781c5a0effdaf298a925063020500e",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/ecaaab5649781c5a0effdaf298a925063020500e"
},
{
"name" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8",
"refsource" : "CONFIRM",
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8"
},
{
"name" : "DSA-4073",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4073"
},
{
"name" : "DSA-4082",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4082"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{ {
"name": "RHSA-2018:3083", "name": "RHSA-2018:3083",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3083" "url": "https://access.redhat.com/errata/RHSA-2018:3083"
}, },
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "SUSE-SU-2018:0010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
},
{
"name" : "SUSE-SU-2018:0011",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"name" : "SUSE-SU-2018:0012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
},
{
"name" : "openSUSE-SU-2018:0022",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
},
{
"name" : "openSUSE-SU-2018:0023",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
},
{ {
"name": "USN-3617-1", "name": "USN-3617-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3617-1/" "url": "https://usn.ubuntu.com/3617-1/"
}, },
{ {
"name" : "USN-3617-2", "name": "USN-3619-2",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url" : "https://usn.ubuntu.com/3617-2/" "url": "https://usn.ubuntu.com/3619-2/"
},
{
"name": "DSA-4082",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4082"
}, },
{ {
"name": "USN-3617-3", "name": "USN-3617-3",
@ -138,34 +78,94 @@
"url": "https://usn.ubuntu.com/3617-3/" "url": "https://usn.ubuntu.com/3617-3/"
}, },
{ {
"name" : "USN-3619-1", "name": "[debian-lts-announce] 20180107 [SECURITY] [DLA 1232-1] linux security update",
"refsource" : "UBUNTU", "refsource": "MLIST",
"url" : "https://usn.ubuntu.com/3619-1/" "url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html"
}, },
{ {
"name" : "USN-3620-1", "name": "SUSE-SU-2018:0012",
"refsource" : "UBUNTU", "refsource": "SUSE",
"url" : "https://usn.ubuntu.com/3620-1/" "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
}, },
{ {
"name" : "USN-3620-2", "name": "SUSE-SU-2018:0011",
"refsource" : "UBUNTU", "refsource": "SUSE",
"url" : "https://usn.ubuntu.com/3620-2/" "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"name" : "USN-3619-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3619-2/"
}, },
{ {
"name": "USN-3632-1", "name": "USN-3632-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3632-1/" "url": "https://usn.ubuntu.com/3632-1/"
}, },
{
"name": "USN-3620-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3620-2/"
},
{
"name": "openSUSE-SU-2018:0022",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
},
{ {
"name": "102291", "name": "102291",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102291" "url": "http://www.securityfocus.com/bid/102291"
},
{
"name": "RHSA-2018:2948",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8",
"refsource": "CONFIRM",
"url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8"
},
{
"name": "SUSE-SU-2018:0010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
},
{
"name": "DSA-4073",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4073"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ecaaab5649781c5a0effdaf298a925063020500e",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ecaaab5649781c5a0effdaf298a925063020500e"
},
{
"name": "USN-3617-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3617-2/"
},
{
"name": "https://github.com/torvalds/linux/commit/ecaaab5649781c5a0effdaf298a925063020500e",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/ecaaab5649781c5a0effdaf298a925063020500e"
},
{
"name": "USN-3620-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3620-1/"
},
{
"name": "RHSA-2018:3096",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name": "USN-3619-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3619-1/"
},
{
"name": "openSUSE-SU-2018:0023",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-cps1",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-cps1"
},
{ {
"name": "102954", "name": "102954",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102954" "url": "http://www.securityfocus.com/bid/102954"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-cps1",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-cps1"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-dos",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-dos"
},
{ {
"name": "1040816", "name": "1040816",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040816" "url": "http://www.securitytracker.com/id/1040816"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-dos",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-dos"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-iess",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-iess"
},
{ {
"name": "1040715", "name": "1040715",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040715" "url": "http://www.securitytracker.com/id/1040715"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-iess",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-iess"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-07-08T15:52:41.195865", "DATE_ASSIGNED": "2018-07-08T15:52:41.195865",
"DATE_REQUESTED": "2018-07-01T16:24:35", "DATE_REQUESTED": "2018-07-01T16:24:35",
"ID": "CVE-2018-1000617", "ID": "CVE-2018-1000617",
@ -14,18 +14,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Atlassian Floodlight Controller", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "1.2 and earlier versions" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Atlassian Floodlight" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +47,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Denial of Service" "value": "n/a"
} }
] ]
} }
@ -55,15 +55,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://gms.cl0udz.com/Floodlight_DoS.pdf",
"refsource" : "MISC",
"url" : "http://gms.cl0udz.com/Floodlight_DoS.pdf"
},
{ {
"name": "104711", "name": "104711",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104711" "url": "http://www.securityfocus.com/bid/104711"
},
{
"name": "http://gms.cl0udz.com/Floodlight_DoS.pdf",
"refsource": "MISC",
"url": "http://gms.cl0udz.com/Floodlight_DoS.pdf"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-07-31T16:52:42.837172", "DATE_ASSIGNED": "2018-07-31T16:52:42.837172",
"DATE_REQUESTED": "2018-07-27T00:00:00", "DATE_REQUESTED": "2018-07-27T00:00:00",
"ID": "CVE-2018-1000627", "ID": "CVE-2018-1000627",
@ -14,18 +14,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "V2I Hub", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "2.5.1" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Battelle" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +47,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Information Disclosure" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-08-19T17:09:33.115822", "DATE_ASSIGNED": "2018-08-19T17:09:33.115822",
"DATE_REQUESTED": "2018-07-30T13:22:12", "DATE_REQUESTED": "2018-07-30T13:22:12",
"ID": "CVE-2018-1000632", "ID": "CVE-2018-1000632",
@ -14,18 +14,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "dom4j", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "prior to version 2.1.1" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "dom4j" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +47,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-91: XML Injection" "value": "n/a"
} }
] ]
} }
@ -56,19 +56,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20180924 [SECURITY] [DLA 1517-1] dom4j security update", "name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00028.html"
},
{
"name" : "https://ihacktoprotect.com/post/dom4j-xml-injection/",
"refsource" : "MISC",
"url" : "https://ihacktoprotect.com/post/dom4j-xml-injection/"
},
{
"name" : "https://github.com/dom4j/dom4j/commit/e598eb43d418744c4dbf62f647dd2381c9ce9387",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://github.com/dom4j/dom4j/commit/e598eb43d418744c4dbf62f647dd2381c9ce9387" "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}, },
{ {
"name": "https://github.com/dom4j/dom4j/issues/48", "name": "https://github.com/dom4j/dom4j/issues/48",
@ -76,20 +66,30 @@
"url": "https://github.com/dom4j/dom4j/issues/48" "url": "https://github.com/dom4j/dom4j/issues/48"
}, },
{ {
"name" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "name": "[debian-lts-announce] 20180924 [SECURITY] [DLA 1517-1] dom4j security update",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00028.html"
},
{
"name" : "RHSA-2019:0362",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0362"
}, },
{ {
"name": "RHSA-2019:0364", "name": "RHSA-2019:0364",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0364" "url": "https://access.redhat.com/errata/RHSA-2019:0364"
}, },
{
"name": "https://github.com/dom4j/dom4j/commit/e598eb43d418744c4dbf62f647dd2381c9ce9387",
"refsource": "CONFIRM",
"url": "https://github.com/dom4j/dom4j/commit/e598eb43d418744c4dbf62f647dd2381c9ce9387"
},
{
"name": "https://ihacktoprotect.com/post/dom4j-xml-injection/",
"refsource": "MISC",
"url": "https://ihacktoprotect.com/post/dom4j-xml-injection/"
},
{
"name": "RHSA-2019:0362",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0362"
},
{ {
"name": "RHSA-2019:0365", "name": "RHSA-2019:0365",
"refsource": "REDHAT", "refsource": "REDHAT",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1041665",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041665"
},
{ {
"name": "https://support.apple.com/HT208848", "name": "https://support.apple.com/HT208848",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "105384", "name": "105384",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105384" "url": "http://www.securityfocus.com/bid/105384"
},
{
"name" : "1041665",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041665"
} }
] ]
} }

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-9852",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}